Newest Plugins

IDNameProductFamilyPublishedSeverity
265387Fedora 42 : perl-Cpanel-JSON-XS (2025-f4f4dae8f2)NessusFedora Local Security Checks9/18/2025
medium
265386Fedora 41 : firefox (2025-100ae879e3)NessusFedora Local Security Checks9/18/2025
high
265385Fedora 41 : gitleaks (2025-a1a4cba6f5)NessusFedora Local Security Checks9/18/2025
medium
265384Fedora 42 : forgejo (2025-bac4da5419)NessusFedora Local Security Checks9/18/2025
medium
265383Fedora 41 : perl-Cpanel-JSON-XS (2025-89495f6403)NessusFedora Local Security Checks9/18/2025
medium
265382Oracle Linux 9 : mysql:8.4 (ELSA-2025-16046)NessusOracle Linux Local Security Checks9/18/2025
medium
265381Oracle Linux 10 : grub2 (ELSA-2025-16154)NessusOracle Linux Local Security Checks9/18/2025
medium
265380Oracle Linux 9 : firefox (ELSA-2025-16108)NessusOracle Linux Local Security Checks9/18/2025
high
265379Spring Framework 5.3.x < 5.3.45 / 6.1.x < 6.1.23 / 6.2.x < 6.2.11 Annotation Detection Vulnerability (CVE-2025-41249)NessusMisc.9/18/2025
high
265378JetBrains TeamCity < 2025.07.2 Information Disclosure (Windows)NessusMisc.9/18/2025
high
265377JetBrains TeamCity < 2025.07.2 Multiple VulnerabilitiesNessusMisc.9/18/2025
medium
265376Debian dla-4303 : caja-nextcloud - security updateNessusDebian Local Security Checks9/18/2025
medium
265375Autodesk Revit 2025 < 2025.4.3 / 2026 < 2026.3 Multiple Vulnerabilities (adsk-sa-2025-0018)NessusWindows9/18/2025
high
265374RHEL 8 : udisks2 (RHSA-2025:16125)NessusRed Hat Local Security Checks9/18/2025
high
265373Security Updates for Microsoft Office Online Server (September 2025)NessusWindows : Microsoft Bulletins9/18/2025
high
265372SQLite 3.49.1 < 3.50.3 Integer Overflow (GHSA-v2c8-vqqp-hv3g)NessusMisc.9/18/2025
medium
265371macOS 26.x < 26.0 Multiple Vulnerabilities (125110)NessusMacOS X Local Security Checks9/18/2025
high
265370GLSA-202509-02 : Spidermonkey: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
critical
265369GLSA-202509-03 : Django: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
critical
265368GLSA-202509-07 : libvpx: Use after freeNessusGentoo Local Security Checks9/18/2025
medium
265367GLSA-202509-05 : Plex Media Server: Incorrect resource transferNessusGentoo Local Security Checks9/18/2025
critical
265366Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2025-260-02)NessusSlackware Local Security Checks9/18/2025
high
265365Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-260-03)NessusSlackware Local Security Checks9/18/2025
high
265364Slackware Linux 15.0 / current expat Vulnerability (SSA:2025-260-01)NessusSlackware Local Security Checks9/18/2025
high
265363GLSA-202509-06 : ProFTPd: SSH Terrapin vulnerabilityNessusGentoo Local Security Checks9/18/2025
medium
265362GLSA-202509-04 : glibc: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
medium
265361GLSA-202509-08 : GnuTLS: Multiple VulnerabilitiesNessusGentoo Local Security Checks9/18/2025
high
265360FreeBSD : jenkins -- multiple vulnerabilities (b9b668f0-96ec-4568-b618-2edea45d6933)NessusFreeBSD Local Security Checks9/18/2025
high
265359Fedora 43 : kernel / kernel-headers (2025-22c5cc654d)NessusFedora Local Security Checks9/18/2025
medium
265358Fedora 43 : forgejo (2025-5fc3f360cf)NessusFedora Local Security Checks9/18/2025
high
265357Fedora 43 : gitleaks (2025-d3cfe902f5)NessusFedora Local Security Checks9/18/2025
medium
265356Fedora 43 : lemonldap-ng (2025-27d58d0125)NessusFedora Local Security Checks9/18/2025
high
503331Rockwell Automation 1756-ENT2R, 1756-EN4TR, 1756-EN4TRXT Improper Input Validation (CVE-2025-8007)Tenable OT SecurityTenable.ot9/17/2025
medium
503330Rockwell Automation 1756-ENT2R, 1756-EN4TR, 1756-EN4TRXT Improper Handling of Exceptional Conditions (CVE-2025-8008)Tenable OT SecurityTenable.ot9/17/2025
medium
503329Rockwell Automation Stratix Managed Switches Cross-site Request Forgery to Code Execution (CVE-2025-7350)Tenable OT SecurityTenable.ot9/17/2025
high
265355Google Chrome < 140.0.7339.185 Multiple VulnerabilitiesNessusWindows9/17/2025
critical
265354RHEL 8 : udisks2 (RHSA-2025:16122)NessusRed Hat Local Security Checks9/17/2025
high
265353RHEL 9 : mysql (RHSA-2025:16086)NessusRed Hat Local Security Checks9/17/2025
medium
265352RHEL 9 : gnutls (RHSA-2025:16116)NessusRed Hat Local Security Checks9/17/2025
high
265351RHEL 8 : udisks2 (RHSA-2025:16121)NessusRed Hat Local Security Checks9/17/2025
high
265350RHEL 9 : firefox (RHSA-2025:16108)NessusRed Hat Local Security Checks9/17/2025
high
265349RHEL 8 : python39:3.9 (RHSA-2025:16078)NessusRed Hat Local Security Checks9/17/2025
high
265348Ubuntu 24.04 LTS : libyang vulnerabilities (USN-7752-1)NessusUbuntu Local Security Checks9/17/2025
high
265347Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : xmltodict vulnerability (USN-7753-1)NessusUbuntu Local Security Checks9/17/2025
medium
265346Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7754-1)NessusUbuntu Local Security Checks9/17/2025
medium
265345RHEL 9 : udisks2 (RHSA-2025:16090)NessusRed Hat Local Security Checks9/17/2025
high
265344RHEL 7 : python3 (RHSA-2025:16117)NessusRed Hat Local Security Checks9/17/2025
high
265343RHEL 8 : udisks2 (RHSA-2025:16106)NessusRed Hat Local Security Checks9/17/2025
high
265342RHEL 8 : python39:3.9 (RHSA-2025:16062)NessusRed Hat Local Security Checks9/17/2025
high
265341RHEL 10 : firefox (RHSA-2025:16109)NessusRed Hat Local Security Checks9/17/2025
high